تفاصيل الدورة

JUST LUNCHED!!

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn. 

تحديث بتاريخ 22 March, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Penetration Testing ابتداءً من الآن. See all courses

قيِم هذه الصفحة